#VU60086 Use-after-free in uriparser


Published: 2022-01-27

Vulnerability identifier: #VU60086

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46142

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
uriparser
Universal components / Libraries / Libraries used by multiple products

Vendor: uriparser

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to a use-after-free error when parsing URI in uriNormalizeSyntax in uriparser. A remote attacker can trick the victim to open a specially crafted URI, trigger a use-after-free error and crash the application that us using the affected library.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

uriparser: 0.9.0 - 0.9.5


External links
http://github.com/uriparser/uriparser/issues/122
http://github.com/uriparser/uriparser/pull/124
http://blog.hartwork.org/posts/uriparser-096-with-security-fixes-released/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6T7WA27H7K3WI2AXUAGPWBGK4HM65D/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGIJTDNEMU2V4H3JJBQVKBRHU5GBQKG2/
http://www.debian.org/security/2022/dsa-5063


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability